HomeCyber SecurityMicrosoft primes 71 fixes for Could Patch Tuesday – Sophos Information

Microsoft primes 71 fixes for Could Patch Tuesday – Sophos Information


Microsoft on Tuesday launched 71 patches affecting 14 product households. Six of the addressed points, 5 involving distant code execution and one allowing info disclosure (together with PII, Personally Identifiable Data), are thought of by Microsoft to be of Crucial severity, and 12 have a CVSS base rating of 8.0 or increased. 5, all Essential-severity points in Home windows, are recognized to be below energetic exploit within the wild.

At patch time, 9 extra CVEs usually tend to be exploited within the subsequent 30 days by the corporate’s estimation. Numerous of this month’s points are amenable to direct detection by Sophos protections, and we embody info on these in a desk under.

Along with these patches, eight Essential-severity Adobe Reader points affecting ColdFusion are coated within the launch. These are listed in Appendix D under. That appendix additionally incorporates info on eight Edge-related vulnerabilities and 7 affecting Azure, Dataverse, or Energy Apps. Although a number of of the non-Edge points are thrilling, with CVSS Base scores over 9.0 (a “good” 10, in a single case), Microsoft’s launched info signifies that every one have been patched in current days – in different phrases, the knowledge offered is strictly FYI.

We’re as all the time together with on the finish of this publish appendices itemizing all Microsoft’s patches sorted by severity, by predicted exploitability timeline and CVSS Base rating, and by product household; an appendix protecting the advisory-style updates; and a breakout of the patches affecting the varied Home windows Server platforms nonetheless in assist.

By the numbers

  • Complete CVEs: 71
  • Publicly disclosed: 2
  • Exploit detected: 5
  • Severity
    • Crucial: 6
    • Essential: 65
  • Impression:
    • Distant Code Execution: 28
    • Elevation of Privilege: 17
    • Data Disclosure: 15
    • Denial of Service: 7
    • Safety Function Bypass: 2
    • Spoofing: 2
  • CVSS base rating 9.0 or better: 1*
  • CVSS base rating 8.0 or better: 11

* Quite a few advisory-only points this month, affecting Azure, Dataverse, and Energy Apps however patched by Microsoft previous to the Could launch, have been assigned important CVSS scores. Please see Appendix D for particulars.

a bar chart showing distribution of May's patches by impact, further color-coded by severity; information in text

Determine 1: Distant code execution returns to the highest of the charts for Could’s Patch Tuesday. Notice the bizarre Crucial-severity information-disclosure problem. This happens in Nuance PowerScribe 360, a product from the medical sphere – ask your native radiologist for particulars. (Eight Edge updates coated this month should not launched with full influence info and thus don’t seem on this chart)

Merchandise

  • Home windows: 43
  • Workplace: 14
  • 365: 13
  • Excel: 7
  • SharePoint: 4
  • Visible Studio: 4
  • RDP Consumer: 2
  • .NET: 1
  • Azure: 1
  • Dataverse: 1
  • Defender: 1
  • Nuance PowerScribe 360: 1
  • PC Supervisor: 1
  • Home windows HLK: 1

As is our customized for this record, CVEs that apply to a couple of product household are counted as soon as for every household they have an effect on. It must be famous, by the way in which, that CVE names in Could don’t all the time replicate affected product households carefully. Specifically, some CVEs names within the Workplace household might point out merchandise that don’t seem within the record of merchandise affected by the CVE, and vice versa.

A bar chart showing distribution of May's patches, sorted by product family; information covered in text

Determine 2: Fourteen product households determine in Could’s Patch Tuesday launch. This month, we return to separating Edge / Chromium points from the pack; these are coated in Appendix D, as are some advisory and information-only however fascinating points affecting Azure, Dataverse, and Energy Apps

Notable Could updates

Along with the problems mentioned above, quite a lot of particular objects advantage consideration.

CVE-2025-30385, CVE-2025-30701, CVE-2025-32706 — Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability

CLFS issues account for 2 of the 5 vulnerabilities at the moment recognized to be below assault within the wild, and the opposite one (CVE-2025-30385) is anticipated to see motion inside the subsequent 30 days. The logging system has taken a excessive variety of patches previously few years, together with not too long ago seen abuse by each Play and PipeMagic malware of CVE-2025-29824, which was patched final month. Microsoft’s recognized to be spinning up a brand new verification step for parsing CLFS log information, however within the meantime, the system’s giving RDP a run for its cash as a supply of administrator grief.

CVE-2025-30377, CVE-2025-30386 — Microsoft Workplace Distant Code Execution Vulnerability
Each of those vulnerabilities might be triggered through Preview Pane. If it have been a contest CVE-2025-30386 would have the slight edge, as Microsoft finds that within the worst case, of their phrases, “an attacker might ship a specifically crafted e mail to the consumer with no requirement that the sufferer open, learn, or click on on the hyperlink.” Each vulnerabilities apply to 365 in addition to Workplace.

CVE-2025-27488 — Microsoft Home windows {Hardware} Lab Equipment (HLK) Elevation of Privilege Vulnerability

An Essential-class problem, this bug impacts the Home windows {Hardware} Equipment Lab, which is a framework for testing {hardware} units and drivers for sure editions of Home windows; a number of variations of the whole equipment likewise take an replace this month. That’s good, as the issue itself lies in sure third-party infrastructure inside the equipment utilizing a hard-coded password (!).

CVE-2025-30384 — Microsoft SharePoint Server Distant Code Execution Vulnerability

An Essential-severity problem requiring the attacker to organize the goal forward of time, the finder credited for this merchandise is “zcgonvh’s cat Vanilla.” We admit to some curiosity about how Vanilla caught this bug; did they use… a mouse?

A bar chart showing the cumulative patch counts for 2025, sorted by impact and further indicating severity

Determine 3: RCE and EoP points proceed to dominate the charts in 2025

 Sophos protections

CVE Sophos Intercept X/Endpoint IPS Sophos XGS Firewall
CVE-2025-24063 Exp/2524063-A Exp/2524063-A
CVE-2025-29971 Exp/2529971-A Exp/2529971-A
CVE-2025-30377 sid:2310992 sid:2310992
CVE-2025-30386 sid:2310976 sid:2310976
CVE-2025-30388 sid:2310990 sid:2310990
CVE-2025-30397 Exp/2530397-A Exp/2530397-A
CVE-2025-30400 Exp/2530400-A Exp/2530400-A
CVE-2025-32701 Exp/2532701-A Exp/2532701-A
CVE-2025-32706 Exp/2532706-A Exp/2532706-A
CVE-2025-32709 Exp/2532709-A Exp/2532709-A

 

As you may each month, in case you don’t need to wait in your system to tug down Microsoft’s updates itself, you may obtain them manually from the Home windows Replace Catalog web site. Run the winver.exe device to find out which construct of Home windows 10 or 11 you’re working, then obtain the Cumulative Replace package deal in your particular system’s structure and construct quantity.

Appendix A: Vulnerability Impression and Severity

This can be a record of Could patches sorted by influence, then sub-sorted by severity. Every record is additional organized by CVE.

Distant Code Execution (28 CVEs)

Crucial severity
CVE-2025-29833 Microsoft Digital Machine Bus (VMBus) Distant Code Execution Vulnerability
CVE-2025-29966 Distant Desktop Consumer Distant Code Execution Vulnerability
CVE-2025-29967 Home windows Distant Desktop Companies Distant Code Execution Vulnerability
CVE-2025-30377 Microsoft Workplace Distant Code Execution Vulnerability
CVE-2025-30386 Microsoft Workplace Distant Code Execution Vulnerability
Essential severity
CVE-2025-29831 Home windows Distant Desktop Companies Distant Code Execution Vulnerability
CVE-2025-29840 Home windows Media Distant Code Execution Vulnerability
CVE-2025-29962 Home windows Media Distant Code Execution Vulnerability
CVE-2025-29963 Home windows Media Distant Code Execution Vulnerability
CVE-2025-29964 Home windows Media Distant Code Execution Vulnerability
CVE-2025-29969 MS-EVEN RPC Distant Code Execution Vulnerability
CVE-2025-29977 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-29978 Microsoft PowerPoint Distant Code Execution Vulnerability
CVE-2025-29979 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30375 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30376 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30378 Microsoft SharePoint Server Distant Code Execution Vulnerability
CVE-2025-30379 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30381 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30382 Microsoft SharePoint Server Distant Code Execution Vulnerability
CVE-2025-30383 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30384 Microsoft SharePoint Server Distant Code Execution Vulnerability
CVE-2025-30388 Home windows Graphics Element Distant Code Execution Vulnerability
CVE-2025-30393 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30397 Scripting Engine Reminiscence Corruption Vulnerability
CVE-2025-32702 Visible Studio Distant Code Execution Vulnerability
CVE-2025-32704 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-32705 Microsoft Outlook Distant Code Execution Vulnerability

 

Elevation of Privilege (17 CVEs)

Essential severity
CVE-2025-24063 Kernel Streaming Service Driver Elevation of Privilege Vulnerability
CVE-2025-26684 Microsoft Defender Elevation of Privilege Vulnerability
CVE-2025-27468 Home windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2025-27488 Microsoft Home windows {Hardware} Lab Equipment (HLK) Elevation of Privilege Vulnerability
CVE-2025-29826 Microsoft Dataverse Elevation of Privilege Vulnerability
CVE-2025-29838 Home windows Execution Context Driver Elevation of Privilege Vulnerability
CVE-2025-29841 Common Print Administration Service Elevation of Privilege Vulnerability
CVE-2025-29970 Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-29975 Microsoft PC Supervisor Elevation of Privilege Vulnerability
CVE-2025-29976 Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2025-30385 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-30387 Doc Intelligence Studio On-Prem Data Disclosure Vulnerability
CVE-2025-30400 Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2025-32701 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-32706 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-32707 NTFS Elevation of Privilege Vulnerability
CVE-2025-32709 Home windows Ancillary Perform Driver for WinSock Elevation of Privilege Vulnerability

 

Data Disclosure (15 CVEs)

Crucial severity
CVE-2025-30398 Nuance PowerScribe 360 Data Disclosure Vulnerability
Essential severity
CVE-2025-29829 Home windows Trusted Runtime Interface Driver Data Disclosure Vulnerability
CVE-2025-29830 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29832 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29835 Home windows Distant Entry Connection Supervisor Data Disclosure Vulnerability
CVE-2025-29836 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29837 Home windows Installer Data Disclosure Vulnerability
CVE-2025-29839 Home windows A number of UNC Supplier Driver Data Disclosure Vulnerability
CVE-2025-29956 Home windows SMB Data Disclosure Vulnerability
CVE-2025-29958 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29959 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29960 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29961 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29974 Home windows Kernel Data Disclosure Vulnerability
CVE-2025-32703 Visible Studio Data Disclosure Vulnerability

 

Denial of Service (7 CVEs)

Essential severity
CVE-2025-26677 Home windows Distant Desktop Gateway (RD Gateway) Denial of Service Vulnerability
CVE-2025-29954 Home windows Light-weight Listing Entry Protocol (LDAP) Denial of Service Vulnerability
CVE-2025-29955 Home windows Hyper-V Denial of Service Vulnerability
CVE-2025-29957 Home windows Deployment Companies Denial of Service Vulnerability
CVE-2025-29968 Lively Listing Certificates Companies (AD CS) Denial of Service Vulnerability
CVE-2025-29971 Net Risk Protection (WTD.sys) Denial of Service Vulnerability
CVE-2025-30394 Home windows Distant Desktop Gateway (RD Gateway) Denial of Service Vulnerability

 

Safety Function Bypass (2 CVEs)

Essential severity
CVE-2025-21264 Visible Studio Code Safety Function Bypass Vulnerability
CVE-2025-29842 UrlMon Safety Function Bypass Vulnerability

 

Spoofing (2 CVEs)

Essential severity
CVE-2025-26646 .NET, Visible Studio, and Construct Instruments for Visible Studio Spoofing Vulnerability
CVE-2025-26685 Microsoft Defender for Identification Spoofing Vulnerability

 

 

Appendix B: Exploitability and CVSS

This can be a record of the Could CVEs judged by Microsoft to be both below exploitation within the wild or extra more likely to be exploited within the wild inside the first 30 days post-release. The record is additional organized by CVE. Apparently, 28 of this month’s vulnerabilities have been marked in Microsoft’s launch supplies as “exploitation unlikely” – a class far much less generally assigned by the corporate previously.

Exploitation detected
CVE-2025-30397 Scripting Engine Reminiscence Corruption Vulnerability
CVE-2025-30400 Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2025-32701 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-32706 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-32709 Home windows Ancillary Perform Driver for WinSock Elevation of Privilege Vulnerability
Exploitation extra seemingly inside the subsequent 30 days
CVE-2025-24063 Kernel Streaming Service Driver Elevation of Privilege Vulnerability
CVE-2025-29841 Common Print Administration Service Elevation of Privilege Vulnerability
CVE-2025-29971 Net Risk Protection (WTD.sys) Denial of Service Vulnerability
CVE-2025-29976 Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2025-30382 Microsoft SharePoint Server Distant Code Execution Vulnerability
CVE-2025-30385 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-30386 Microsoft Workplace Distant Code Execution Vulnerability
CVE-2025-30388 Home windows Graphics Element Distant Code Execution Vulnerability
CVE-2025-30398 Nuance PowerScribe 360 Data Disclosure Vulnerability

 

This can be a record of Could’s CVEs with a Microsoft-assessed CVSS Base rating of 8.0 or increased. They’re organized by rating and additional sorted by CVE. For extra info on how CVSS works, please see our sequence on patch prioritization schema. For a have a look at the CVSS scores for sure merchandise coated on this month’s advisories, please see Appendix D.

CVSS Base CVSS Temporal CVE Title
9.8 8.5 CVE-2025-30387 Doc Intelligence Studio On-Prem Data Disclosure Vulnerability
8.8 7.7 CVE-2025-29840 Home windows Media Distant Code Execution Vulnerability
8.8 7.7 CVE-2025-29962 Home windows Media Distant Code Execution Vulnerability
8.8 7.7 CVE-2025-29963 Home windows Media Distant Code Execution Vulnerability
8.8 7.7 CVE-2025-29964 Home windows Media Distant Code Execution Vulnerability
8.8 7.7 CVE-2025-29966 Distant Desktop Consumer Distant Code Execution Vulnerability
8.8 7.7 CVE-2025-29967 Home windows Distant Desktop Companies Distant Code Execution Vulnerability
8.4 7.3 CVE-2025-30377 Microsoft Workplace Distant Code Execution Vulnerability
8.4 7.3 CVE-2025-30386 Microsoft Workplace Distant Code Execution Vulnerability
8.4 7.3 CVE-2025-32704 Microsoft Excel Distant Code Execution Vulnerability
8.1 7.1 CVE-2025-30398 Nuance PowerScribe 360 Data Disclosure Vulnerability
8.0 7.0 CVE-2025-26646 .NET, Visible Studio, and Construct Instruments for Visible Studio Spoofing Vulnerability

 

Appendix C: Merchandise Affected

This can be a record of Could’s patches sorted by product household, then sub-sorted by severity. Every record is additional organized by CVE. Patches which might be shared amongst a number of product households are listed a number of instances, as soon as for every product household. Sure important points for which advisories have been issued are coated in Appendix D, and points affecting Home windows Server are additional sorted in Appendix E. All CVE titles are correct as made out there by Microsoft; for additional info on why sure merchandise might seem in titles and never product households (or vice versa), please seek the advice of Microsoft.

Home windows (43 CVEs)

Crucial severity
CVE-2025-29833 Microsoft Digital Machine Bus (VMBus) Distant Code Execution Vulnerability
CVE-2025-29966 Distant Desktop Consumer Distant Code Execution Vulnerability
CVE-2025-29967 Home windows Distant Desktop Companies Distant Code Execution Vulnerability
Essential severity
CVE-2025-24063 Kernel Streaming Service Driver Elevation of Privilege Vulnerability
CVE-2025-26677 Home windows Distant Desktop Gateway (RD Gateway) Denial of Service Vulnerability
CVE-2025-27468 Home windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2025-29829 Home windows Trusted Runtime Interface Driver Data Disclosure Vulnerability
CVE-2025-29830 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29831 Home windows Distant Desktop Companies Distant Code Execution Vulnerability
CVE-2025-29832 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29835 Home windows Distant Entry Connection Supervisor Data Disclosure Vulnerability
CVE-2025-29836 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29837 Home windows Installer Data Disclosure Vulnerability
CVE-2025-29838 Home windows ExecutionContext Driver Elevation of Privilege Vulnerability
CVE-2025-29839 Home windows A number of UNC Supplier Driver Data Disclosure Vulnerability
CVE-2025-29840 Home windows Media Distant Code Execution Vulnerability
CVE-2025-29841 Common Print Administration Service Elevation of Privilege Vulnerability
CVE-2025-29842 UrlMon Safety Function Bypass Vulnerability
CVE-2025-29954 Home windows Light-weight Listing Entry Protocol (LDAP) Denial of Service Vulnerability
CVE-2025-29955 Home windows Hyper-V Denial of Service Vulnerability
CVE-2025-29956 Home windows SMB Data Disclosure Vulnerability
CVE-2025-29957 Home windows Deployment Companies Denial of Service Vulnerability
CVE-2025-29958 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29959 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29960 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29961 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability
CVE-2025-29962 Home windows Media Distant Code Execution Vulnerability
CVE-2025-29963 Home windows Media Distant Code Execution Vulnerability
CVE-2025-29964 Home windows Media Distant Code Execution Vulnerability
CVE-2025-29968 Lively Listing Certificates Companies (AD CS) Denial of Service Vulnerability
CVE-2025-29969 MS-EVEN RPC Distant Code Execution Vulnerability
CVE-2025-29970 Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-29971 Net Risk Protection (WTD.sys) Denial of Service Vulnerability
CVE-2025-29974 Home windows Kernel Data Disclosure Vulnerability
CVE-2025-30385 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-30388 Home windows Graphics Element Distant Code Execution Vulnerability
CVE-2025-30394 Home windows Distant Desktop Gateway (RD Gateway) Denial of Service Vulnerability
CVE-2025-30397 Scripting Engine Reminiscence Corruption Vulnerability
CVE-2025-30400 Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2025-32701 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-32706 Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-32707 NTFS Elevation of Privilege Vulnerability
CVE-2025-32709 Home windows Ancillary Perform Driver for WinSock Elevation of Privilege Vulnerability

 

Workplace (14 CVEs)

Crucial severity
CVE-2025-30377 Microsoft Workplace Distant Code Execution Vulnerability
CVE-2025-30386 Microsoft Workplace Distant Code Execution Vulnerability
Essential severity
CVE-2025-29977 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-29978 Microsoft PowerPoint Distant Code Execution Vulnerability
CVE-2025-29979 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30375 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30376 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30379 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30381 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30383 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30388 Home windows Graphics Element Distant Code Execution Vulnerability
CVE-2025-30393 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-32704 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-32705 Microsoft Outlook Distant Code Execution Vulnerability

 

365 (13 CVEs)

Crucial severity
CVE-2025-30377 Microsoft Workplace Distant Code Execution Vulnerability
CVE-2025-30386 Microsoft Workplace Distant Code Execution Vulnerability
Essential severity
CVE-2025-29977 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-29978 Microsoft PowerPoint Distant Code Execution Vulnerability
CVE-2025-29979 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30375 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30376 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30379 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30381 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30383 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30393 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-32704 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-32705 Microsoft Outlook Distant Code Execution Vulnerability

 

Excel (7 CVEs)

Essential severity
CVE-2025-29977 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30375 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30376 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30379 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30381 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-30383 Microsoft Excel Distant Code Execution Vulnerability
CVE-2025-32704 Microsoft Excel Distant Code Execution Vulnerability

 

SharePoint (4 CVEs)

Essential severity
CVE-2025-29976 Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2025-30378 Microsoft SharePoint Server Distant Code Execution Vulnerability
CVE-2025-30382 Microsoft SharePoint Server Distant Code Execution Vulnerability
CVE-2025-30384 Microsoft SharePoint Server Distant Code Execution Vulnerability

 

Visible Studio (4 CVEs)

Essential severity
CVE-2025-21264 Visible Studio Code Safety Function Bypass Vulnerability
CVE-2025-26646 .NET, Visible Studio, and Construct Instruments for Visible Studio Spoofing Vulnerability
CVE-2025-32702 Visible Studio Distant Code Execution Vulnerability
CVE-2025-32703 Visible Studio Data Disclosure Vulnerability

 

RDP Consumer (2 CVEs)

Crucial severity
CVE-2025-29966 Distant Desktop Consumer Distant Code Execution Vulnerability
CVE-2025-29967 Home windows Distant Desktop Companies Distant Code Execution Vulnerability

.NET (1 CVE)

Essential severity
CVE-2025-26646 .NET, Visible Studio, and Construct Instruments for Visible Studio Spoofing Vulnerability

 

Azure (1 CVE)

Essential severity
CVE-2025-30387 Doc Intelligence Studio On-Prem Data Disclosure Vulnerability

 

Dataverse (1 CVE)

Essential severity
CVE-2025-29826 Microsoft Dataverse Elevation of Privilege Vulnerability

 

Defender (1 CVE)

Essential severity
CVE-2025-26685 Microsoft Defender for Identification Spoofing Vulnerability

 

Nuance PowerScribe 360 (1 CVE)

Crucial severity
CVE-2025-30398 Nuance PowerScribe 360 Data Disclosure Vulnerability

 

PC Supervisor (1 CVE)

Essential severity
CVE-2025-29975 Microsoft PC Supervisor Elevation of Privilege Vulnerability

 

Home windows HLK (1 CVE)

Essential severity
CVE-2025-27488 Microsoft Home windows {Hardware} Lab Equipment (HLK) Elevation of Privilege Vulnerability

 

Appendix D: Advisories and Different Merchandise

There are 8 Adobe advisories on this month’s launch.

CVE-2025-43559 APSB25-52 Improper Enter Validation (CWE-20)
CVE-2025-43560 APSB25-52 Improper Enter Validation (CWE-20)
CVE-2025-43561 APSB25-52 Improper Entry Management (CWE-284)
CVE-2025-43562 APSB25-52 Improper Neutralization of Particular Parts utilized in an OS Command (‘OS Command Injection’) (CWE-78)
CVE-2025-43563 APSB25-52 Improper Entry Management (CWE-284)
CVE-2025-43564 APSB25-52 Incorrect Authorization (CWE-863)
CVE-2025-43565 APSB25-52 Improper Entry Management (CWE-284)
CVE-2025-43566 APSB25-52 Improper Limitation of a Pathname to a Restricted Listing (‘Path Traversal’) (CWE-22)

 

There are, this month, an extra load of Microsoft advisories and informational releases that deserve consideration. Most of them are Edge-related, and we current these within the normal style. Nevertheless, seven extra CVEs contain Azure, Dataverse, or Energy Apps. All of them have already been addressed by Microsoft and thus ought to pose no motion merchandise for directors, however are important sufficient that we select to flag them right here with their severities and CVSS scores. Could’s launch additionally consists of servicing stack updates.

ADV990001 Newest Servicing Stack Updates
CVE-2025-4050 Chromium: CVE-2025-4050 Out of bounds reminiscence entry in DevTools
CVE-2025-4051 Chromium: CVE-2025-4051 Inadequate information validation in DevTools
CVE-2025-4052 Chromium: CVE-2025-4052 Inappropriate implementation in DevTools
CVE-2025-4096 Chromium: CVE-2025-4096 Heap buffer overflow in HTML
CVE-2025-4372 Chromium: CVE-2025-4372 Use after free in WebAudio
CVE-2025-21353 Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability
CVE-2025-21388 Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2025-29825 Microsoft Edge (Chromium-based) Spoofing Vulnerability

 

CVE Title Impression Severity CVSS Base CVSS Temporal
CVE-2025-29813 Azure DevOps Elevation of Privilege Vulnerability Elevation of Privilege Crucial 10.0 9.0
CVE-2025-29827 Azure Automation Elevation of Privilege Vulnerability Elevation of Privilege Crucial 9.9 8.9
CVE-2025-29972 Azure Storage Useful resource Supplier Spoofing Vulnerability Spoofing Crucial 9.9 8.9
CVE-2025-29973 Microsoft Azure File Sync Elevation of Privilege Vulnerability Elevation of Privilege Essential 7.0 6.1
CVE-2025-33072 Microsoft msagsfeedback.azurewebsites.internet Data Disclosure Vulnerability Data Disclosure Crucial 8.1 7.1
CVE-2025-47732 Microsoft Dataverse Distant Code Execution Vulnerability Distant Code Execution Crucial 8.7 7.6
CVE-2025-47733 Microsoft Energy Apps Data Disclosure Vulnerability Data Disclosure Crucial 9.1 7.9

 

 

Appendix E: Affected Home windows Server variations

This can be a desk of the CVEs within the Could launch affecting 9 Home windows Server variations, 2008 by way of 2025. The desk differentiates amongst main variations of the platform however doesn’t go into deeper element (eg., Server Core). Crucial-severity points are marked in pink; an “x” signifies that the CVE doesn’t apply to that model. Directors are inspired to make use of this appendix as a place to begin to establish their particular publicity, as every reader’s state of affairs, particularly because it considerations merchandise out of mainstream assist, will differ. For particular Data Base numbers, please seek the advice of Microsoft. Please notice that CVE-2025-29971 is a client-only Home windows problem and thus seems on this chart, however with no server variations marked.

2008 2008-R2 2012 2012-R2 2016 2019 2022 2022 23H2 2025
CVE-2025-24063
CVE-2025-26677 × × × ×
CVE-2025-27468 × ×
CVE-2025-29829 × × × ×
CVE-2025-29830
CVE-2025-29831 ×
CVE-2025-29832
CVE-2025-29833 × ×
CVE-2025-29835 ×
CVE-2025-29836
CVE-2025-29837
CVE-2025-29838 × × × × × × × ×
CVE-2025-29839
CVE-2025-29840 × × × × ×
CVE-2025-29841 × × × × × ×
CVE-2025-29842 × × × ×
CVE-2025-29954 ×
CVE-2025-29955 × × × × × × ×
CVE-2025-29956
CVE-2025-29957
CVE-2025-29958
CVE-2025-29959
CVE-2025-29960
CVE-2025-29961
CVE-2025-29962
CVE-2025-29963 × × × × ×
CVE-2025-29964 × × × × ×
CVE-2025-29966 ×
CVE-2025-29967 ×
CVE-2025-29968 ×
CVE-2025-29969
CVE-2025-29970 × × × × × × ×
CVE-2025-29971 × × × × × × × × ×
CVE-2025-29974
CVE-2025-30385
CVE-2025-30388
CVE-2025-30394 × ×
CVE-2025-30397
CVE-2025-30400 × × × × ×
CVE-2025-32701
CVE-2025-32706
CVE-2025-32707 × × ×
CVE-2025-32709

 

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments